Call us now Email a specialist
+353 1 6420100 | info@ward.ie
  • Resources
  • Blogs
  • News

    Does TikTok pose a potential threat to your Network?

     

    TikTok is “unacceptable security risk” and should be removed from app stores, says FCC

     In an article on Malwarebytes labs, we read that Brendan Carr, the commissioner of the FCC (Federal Communications Commission), told Tim Cook and Sundar Pichai that “TikTok poses an unacceptable national security risk due to its extensive data harvesting being combined with Beijing’s apparently unchecked access to that sensitive data.”

     

    TikTok’s Data collection and unclear use of that data

    Some of the data that TikTok is said to collect, includes but is not limited to, search and browsing histories; keystroke patterns; bio-metric identifiers—including face-prints. On top of these slices of personal data, TikTok may also collect voice prints—location data; draft messages; metadata; and data stored on the clipboard, including text, images, and videos.

    Now, this is not something unheard of as numerous apps collect and store personal data. This is a non-issue for apps that are clear about collecting data, but these must also say how they use the data they collect. TikTok, it appears, is one of those apps that does not abide by the data collection and storage clause.

    In the letter from Carr, he states:

    “Numerous provisions of the Apple App Store and Google Play Store policies are relevant to TikTok’s pattern of surreptitious data practices—a pattern that runs contrary to its repeated representations,”

    “For instance, Section 5.1.2(i) of the Apple App Store Review Guidelines states that an app developer ‘must provide access to information about how and where the data [of an individual will be used’ and ‘[d]ata collected from apps may only be shared with third parties to improve the app or serve advertising.”

     

    How might this impact Network Security?

    You should consider how TikTok’s unclear data collection might affect your network security in two ways:

    1. Personal TikTok accounts
    2. Business TikTok accounts

    When you see TikTok, some of you will assume this does not apply to you, however whether you have your own TikTok account or not, you should evaluate if anyone else in your family or friends are using their TikTok account on your home network/Wi-Fi. This is a concern where you work from home on the potentially compromised connection or if you have a work mobile phone that is connected to your home network.

    If a hacker uses the data collected from a TikTok account to gain access to your home network, you are already compromised, and give the attacker a way in to your organisations network.

    In addition, when you think of the prevalence of Social Media accounts in digital marketing strategies across industries, it would not be unusual for a company to have a TikTok account. The threat and potential for a network attack is increased ten-fold when you have a member of staff using a device on your organizations network to update a company TikTok.

     

    If you are concerned about your network, you can talk to one of our Ward Solutions Specialists and we can talk you through your best plan of action

    If you would like to do some more investigation into your options, you can download our Infographic on network security.

    We at Ward solutions understand the difficulties in employing an organic model that allows for scalability. Your SOC and NOC team are more than likely at maximum capacity when it comes to dealing with ransomware attacks. Our experts provide a 24 x7 model with OPEX opportunities that allow teams within the organisation feel relaxed knowing our team is there to help.

    Ward Solutions is a full service, full security lifecycle provider. If you don’t have the right manpower, tools and expertise then consider partnering with a Security consultancy and managed cloud security service provider with the knowledge and skills to help supply or augment your CISO, Security engineering and security operations resources. Talk to us today to see how we can help.

     

    News

    What are the benefits of ZTNA & SD-WAN:

     

    What are the benefits of ZTNA & SD-WAN:

    According to our partners Fortinet, Using SD-WAN to improve WAN efficiency does not have to compromise security. The business outcomes deliver several key benefits including:

    • Better application experience
    • Instant ROI benefits
    • Automation for a simple connectivity
    • Consistent security at all edges

    FortinetSecure SD-WAN solution protects an organization’s critical data and applications from a full range of threats, including intrusion prevention, web filtering, and more. IT teams can manage their networks easier than ever but with improved connectivity, increased cost savings, and greater security1

    The right SD‑WAN solution is critical to get the benefits of digital acceleration without putting security or app performance at risk, or affecting end-user productivity. SD-WAN can address:

    • Security
    • Application performance
    • Cloud on-ramp
    • Operations

    The best strategies for address a complex network environment are consolidation and integration. An SD-WAN can be part of a next-generation firewall (NGFW). Deploying a common next-generation firewall (NGFW) platform as the backbone of a unified security strategy enables end-to-end visibility, ease of management and control, and consistent enforcement across the network

    Organizations still use a traditional architecture to bond offices to the data centre for application access. However, with the implementation of Hybrid working and applications scattered across multi-cloud/SaaS, this legacy network design is an obstacle for digital acceleration and creates user experience challenges. Organizations that want to have better user productivity and secure network edges need to invest in a modern network architecture.

     

    How SD-WAN with built-in ZTNA works

    A remote employee opens a cloud-based application from their device. A ZTNA client installed on that device automatically creates a secure connection to an SD-WAN device with an integrated ZTNA access proxy. The SD-WAN solution then creates a secure and optimized connection to the requested application. It provides continuous monitoring to ensure application performance and identify malicious content or unusual user or device behavior. And all of this happens automatically and seamlessly. The user does not have to initiate anything.

    This process uses every element of this third generation of SD-WAN to ensures three things. First, it uses ZTNA to ensure that users can only access those applications to which they are explicitly entitled. Second, ZTNA and the built-in security work together to ensure that every connection is secured end-to-end. And third, SD-WAN constantly monitors connections to ensure that they are being optimized, so the user has the best possible user experience.

    This integrated approach enables organizations to provide consistent quality of experience for users even as they move from one work environment to the next. And because it extends WAN connectivity and security to every remote worker, it increases an organization’s security posture effectiveness. And perhaps just as importantly, it allows organizations to eliminate device sprawl by integrating an entire portfolio of enterprise-grade security, advanced routing, optimized connectivity, and application acceleration tools into a single platform. And when those elements all run on the same operating system, it has the added advantage of providing single-plane-of-glass insight into the entire system, end-to-end. Organizations can create, distribute, orchestrate, and enforce one policy consistently across all edges, including off- and on-network users, to protect the entire digital attack surface.

    Security is Essential

    As organizations continue to adapt their networks to meet new needs, office space may not be essential anymore, but security is. It needs to follow data and applications from end-to-end, regardless of how rapidly the underlying network changes or adapts. Doing so is critical to enable flexible, anywhere, anytime, secure remote access.

    Because networks are so dynamic and resources have to be protected along the entire data path, security and networking need to function as a unified system. Security and the associated visibility and control required can’t be extended unless you can simplify management and centralize orchestration. But when you have several dozen different security solutions from different vendors deployed in different parts of your network, visibility and control is almost impossible.

    Today, organizations need a suite of advanced security and networking functions that extend to every user, device, or application with centralized orchestration and threat intelligence collection and correlation to enable coordinated responses to malicious attacks across the entire distributed network.

     

    We at Ward solutions understand the difficulties in employing an organic model that allows for scalability. Your SOC and NOC team are more than likely at maximum capacity when it comes to dealing with ransomware attacks. Our experts provide a 24 x7 model with OPEX opportunities that allow teams within the organisation feel relaxed knowing our team is there to help.

    Ward Solutions is a full service, full security lifecycle provider. If you don’t have the right manpower, tools and expertise then consider partnering with a Security consultancy and managed cloud security service provider with the knowledge and skills to help supply or augment your CISO, Security engineering and security operations resources. Talk to us today to see how we can help.

    “Fortinet Cloud Security empowers organizations to achieve digital acceleration by securing every application journey on any cloud. Delivering consistent policies and centralized management and visibility, along with security automation across all clouds and hybrid clouds, organizations can securely build, deploy, and run applications while reducing deployment complexity and increasing effective security and response. With tight integrations across cloud platforms, flexible consumption models, and wide range deployment choices across hardware and virtual appliances, and SaaS, Fortinet Cloud Security supports all cloud use cases, no matter where the customer is in their application journey and how those journeys evolve. 2022 Fortinet. All Rights Reserved.”

     

    1: https://www.hcltech.com/blogs/realigning-network-and-security-cloud-migration-making-business-case-cloud-mindset

    2: Fortinet

     

     

     

    News

    XDR: Expectation Vs Reality

    Last year XDR was listed as one of Gartner’s Top 10 Security Projects for 2020-2021. XDR (extended detection and response) had freshly emerged as a new approach to proactive protection against modern attacks. Now in 2022, Cybersecurity environments are becoming more complex and as a result, security teams have to navigate a multitude of security threats.

     

    So that raises the question, how does XDR differ from a traditional SIEM?

    The concept of XDR had shown promise to transform the scale and efficiency of a security operations function.  While tackling the ever-evolving threats within the cybersecurity landscape, Security Operation Centres (SOCs) are constantly adapting and modernising their technology foundations.

    Extended detection and response (XDR) should be a cornerstone of every security strategy, for its ability to focus on networks, identities, and cloud. Powered by machine learning, analytics and automation, XDR detects and prevents cyber security threats.

     

    A brief review, what is XDR?

    It is an approach to security that, as the name suggests, extends detection and response throughout the company. It starts with the user, continually monitoring through the network and into the cloud. Using machine learning, analytics and automation, it can provide security operations teams with threat visibility wherever data and applications reside.

     

    According to IBM:

    “Core components of an XDR architecture include federation of security signals, higher-level behavioral and cross-correlated analytics, and closed-loop and highly automated responses. This creates a truly unified experience supported by a solutions architecture that equals more than the sum of its parts”

     

    What are the benefits of XDR?

    XDR is an integrated, cross platform detecting and response solution. A security operations team must view XDR as an alternative to traditional reactive approaches that provide only layered visibility into attacks, such as endpoint detection and response, network traffic analysis and SIEM.

    As IBM explains it:

    “XDR is not just a place where you consolidate security signals but a place where you can run more advanced, correlated analytics”

    As per the Forrester Wave for Security Analytics Platforms Report, security analytics and endpoint detection and response have been on a “collision course” for some time. Meaning that intertwining these areas of a security strategy can bring about

    “Highly enriched telemetry, speedy investigations, and automated response actions.”

     

    With XDR, security teams can:

    • Identify hidden, stealthy, and sophisticated threats proactively and quickly.
    • Track threats across any source or location within the organisation.
    • Increase the productivity of the people operating the technology.
    • Get more out of their security investments; and,
    • Conclude investigations more efficiently.

    From a business perspective, XDR can enable organisations to prevent successful attacks as well as simplify and strengthen security processes. This, in turn, enables them to better serve users and accelerate digital transformation initiatives – because when users, data and applications are protected, companies can focus on strategic priorities.

     

    Ward Solutions is a full service, full security lifecycle provider. If you don’t have the right manpower, tools and expertise then consider partnering with a Security consultancy and managed cloud security service provider with the knowledge and skills to help supply or augment your CISO, Security engineering and security operations resources. Talk to us today to see how we can help

    Is your network secure enough to undergo a Cloud Migration (1) News

    Is your network secure enough to undergo a Cloud…

    Is your network secure enough to undergo a Cloud Migration (1)

     

    The current Cloud landscape:

    “Experts predict that the cloud service market will be worth a whopping USD 623.3 billion by 2023. Among the several factors enterprises consider when choosing cloud services, optimising costs is right on top. After all, successful cloud transformation allows an organisation to shift operational costs from a CAPEX model to an OPEX model.”  1

    Many industry leaders are moving to the cloud for a number of reasons. Some of the top motivators are:

    • Maintain regulatory reporting requirements and compliance
    • Deliver innovative products and services for customers
    • Reduce costs and increase operational efficiency
    • Modernize legacy infrastructure
    • Gain insights and detect fraud through advanced analytics and machine learning

    As organizations chase their digital acceleration initiatives, it is critical they successfully secure and execute their cloud migration journey. To be competitive and successful in today’s business landscape, the execution of a secure cloud migration journey is key

    Even when institutions are aiming to move to a cloud native network there will be critical applications that will need to be maintained on-premises for legacy. In the long run, this creates complexity, overhead, and security challenges that work against the spirit of digital acceleration.

    To successfully secure and achieve your digital acceleration goals without compromise, a flexible, well-integrated security solution should be considered an essential investment.

    “Not only will this allow organizations the ability to secure any application journey on any cloud, but it will also empower them with the freedom and flexibility to evolve as needed, building upon today’s investment for tomorrow’s journey. “ 2

    Challenges and solutions when expanding to the cloud:

    1. The Challenge: To take advantage of the services, solutions, and scale it offers, we want to move to the Cloud. However, our business runs on critical workloads that contain valuable data we cannot afford to lose.

    Solution: Your cloud migration needs to be secure. To confidently move your business-critical workloads and data to the cloud, it is essential to incorporate resilience, security and speed into your migration plan

    1. The Challenge: We have data and applications running everywhere, from legacy workloads on-premises, to various SaaS applications, to new deployments in multiple clouds

    Solution: Defending is essential in protecting your digital landscape. A unified operating environment and consistent policies will be key in creating a strong defence. Simple and automated threat defences will create a smooth path for deployment in multiple clouds.

    1. Challenge: We operate in a hybrid environment with people working anywhere and using various devices to access data and services in multiple places. How do we help employees securely access the tools they need from anywhere on any device?

    Solution: Empower distributed and hybrid workforces. Deliver a seamless and secure user experience independent of location or device.

    1. Challenge: We need to quickly iterate on customer feedback and respond to new market forces. The cloud lets developers work faster but introduces the potential for new risks

    Solution: Encourage and Foster a culture of innovation. Allow your developers to invest in time to build, test, and iterate quickly in any cloud environment with built-in security by design.

    1. Challenge: We need to provide customers with personalized experiences based on what we know about them from data gathered across multiple channels

    Solution: To combine data sources and tailor new experiences for customers in real time create engaging, seamless, personalized experiences for customers by securely unlocking the value of data in real time.

    We at Ward solutions understand the difficulties in employing an organic model that allows for scalability. Your SOC and NOC team are more than likely at maximum capacity when it comes to dealing with ransomware attacks. Our experts provide a 24 x7 model with OPEX opportunities that allow teams within the organisation feel relaxed knowing our team is there to help.

    Ward Solutions is a full service, full security lifecycle provider. If you don’t have the right manpower, tools and expertise then consider partnering with a Security consultancy and managed cloud security service provider with the knowledge and skills to help supply or augment your CISO, Security engineering and security operations resources. Talk to us today to see how we can help.

    “Fortinet Cloud Security empowers organizations to achieve digital acceleration by securing every application journey on any cloud. Delivering consistent policies and centralized management and visibility, along with security automation across all clouds and hybrid clouds, organizations can securely build, deploy, and run applications while reducing deployment complexity and increasing effective security and response. With tight integrations across cloud platforms, flexible consumption models, and wide range deployment choices across hardware and virtual appliances, and SaaS, Fortinet Cloud Security supports all cloud use cases, no matter where the customer is in their application journey and how those journeys evolve. 2022 Fortinet. All Rights Reserved.”

    1: https://www.hcltech.com/blogs/realigning-network-and-security-cloud-migration-making-business-case-cloud-mindset

    2: Fortinet

    Image: Secure any application on any cloud with Fortinet: Fortinet inc.

     

    Network security assessmentCan your network protect you against current Ransomware trends

     

     

    Can your network protect you against current Ransomware trends News

    Can your network protect you against current Ransomware trends?

    Can your network protect you against current Ransomware trends (1)

    The current ransomware landscape:

    As most companies are now aware, Ransomware has become one of the top threats to an organisations infrastructure and security. Ransomware is malicious code that renders the files and/or operating environment of an endpoint unavailable until a payment is made to the cyber criminal.

    According to Gartner, the rapid evolution and sophistication of cyber attacks and the migration of assets to the hybrid multi-cloud create a perfect storm. IT leaders must integrate security tools into a cooperative, consolidated ecosystem using a composable and scalable cyber security mesh architecture (CSMA) approach. 1

    Every organisation has multiple opportunities to stop a ransomware attack before it steals any data and creates locks on computers and files. The more sophisticated ransomware is becoming, the more stages there are within an attack. In the ideal world, the objective is to prevent an attacker from gaining a foothold that will allow them to begin their attack. Prevention is the key phrase here, and is a step some organisations can forget about. However, if an attacker does get in, the next stage would be equipping the organisation to detect, identify and respond to the early stages of an attack, such as network discovery, command and control communications, lateral movement, data collection and staging, ex-filtration and encryption are critical.

    By 2024 Gartner envisions that organisations adopting a CSMA to integrate security tools to work as a collaborative ecosystem will reduce the financial impact of individual security incidents by an average of 90%.1 Backing this with well-trained, -skilled, and -practiced employees, staff, and service providers helps organisations greatly reduce their risk of ransomware.2

     Key steps in reducing ransomware risk:

    We have seen a huge move in digital organisations to enable work-from-anywhere and utilise cloud services. While we all know the benefits of this model, it can also open up a greater range of possible entry points for ransomware campaigns.

    According to our partners Fortinet, the entirety of the attack surface must be identified and security controls distributed across it, including office and home work spaces, corporate and public networks, hybrid and cloud applications, workloads, user and IoT devices, and more.3

    Isolation: According to Network security experts the first step that should be taken, is to isolate the ransomware to prevent the spread from one device to another through their network connections. To do this you should shut down the system that has been infected. Shutting it down prevents it from being used by the malware to further spread the ransomware.

    As ransomware becomes more sophisticated, and organisation become more susceptible to multistage ransomware campaigns that are designed to evade traditional technologies, organisations need to complement strong threat prevention with ongoing inspection for attacks that may have slipped through.

    Identify: The next step is to identify the type of malware the attack is using. This will highlight the specific case of ransomware used to infect your system. In most cases within Ward solutions, knowing the kind of malware used can help an incident response team find a solution. We are familiar with all the latest strains of ransomware and when a new strain appears, we ensure we are educated as soon as possible. It is important for your team to have the same level of familiarity if possible.

    Our partners Fortinet say, “The decryption keys of some ransomware attacks are already known, and knowing the type of malware used can help the response team figure out if the decryption key is already available. If it is, they can use it to unlock your computer, circumventing the attacker’s objective.” 4

    It is important to note that your IT team or a Ward solutions security consultant can determine other ways of dealing with the attack once the malware has been identified.

    To understand your remediation options, your IT team or outside consultant will need to know what kind of malware they are dealing with, making early identification a critical step.” 5

    Integration: Another key component in protecting your network from ransomware attacks is to close the gaps within departments and break down silos. Doing this removes the ambiguity of identifying individual aspects of a ransomware attack or cyber campaign components. The quality of individual controls will always remain an important factor in network security, it is vital that the sharing of this knowledge is seamlessly integrated throughout the company.

    Ensure scalability: As ransomware attacks and threat volumes increase, and are currently at the highest recorded levels, team and network design must be enabled for high scalability.

    “Utilise artificial intelligence (AI) and other advanced analytics to supplement human security experts. But don’t overlook the human element—augment teams with outsourced expertise for after-hours coverage or specialised security skill sets and continue to raise security awareness among employees.” 6

    We at Ward solutions understand the difficulties in employing an organic model that allows for scalability. Your SOC and NOC team are more than likely at maximum capacity when it comes to dealing with ransomware attacks. Our experts provide a 24 x7 model with OPEX opportunities that allow teams within the organisation feel relaxed knowing our team is there to help.

    Ward Solutions is a full service, full security lifecycle provider. If you don’t have the right manpower, tools and expertise then consider partnering with a Security consultancy and managed cloud security service provider with the knowledge and skills to help supply or augment your CISO, Security engineering and security operations resources. Talk to us today to see how we can help.

     

    Network security assessment